Vulnerability CVE-2007-4338


Published: 2007-08-14   Modified: 2012-02-12

Description:
index.php in Ryan Haudenschilt Family Connections (FCMS) before 0.9 allows remote attackers to access an arbitrary account by placing the account's name in the value of an fcms_login_id cookie. NOTE: this can be leveraged for code execution via a POST with PHP code in the content parameter.

See advisories in our WLB2 database:
Topic
Author
Date
High
FCMS (Family Connections) <= 0.1.1 Remote Command Execution Exploit
ilkerkandemir
15.08.2007

Type:

CWE-264

(Permissions, Privileges, and Access Controls)

CVSS2 => (AV:N/AC:L/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
10/10
10/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Haudenschilt -> Family connections cms 

 References:
http://securityreason.com/securityalert/3009
http://sourceforge.net/tracker/index.php?func=detail&aid=1778696&group_id=189733&atid=930513
http://www.attrition.org/pipermail/vim/2007-August/001762.html
http://www.attrition.org/pipermail/vim/2007-August/001768.html
http://www.securityfocus.com/archive/1/476142/100/0/threaded
http://www.securityfocus.com/archive/1/476293/100/0/threaded
http://www.securityfocus.com/bid/25276
https://exchange.xforce.ibmcloud.com/vulnerabilities/35966

Copyright 2024, cxsecurity.com

 

Back to Top